UCF STIG Viewer Logo

The IDPS must enforce minimum password lifetime restrictions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34679 SRG-NET-000162-IDPS-00120 SV-45557r1_rule Medium
Description
To ensure only the assigned individual is using the account, the account holder must create a strong password that is privately maintained and changed based on the organizationally defined frequency. Password strength is a measure of the effectiveness of a password in resisting guessing, dictionary attacks, as well as, brute-force attacks. A password must have an expiration date to limit the amount of time a compromised password can be used by a malicious user. However, changing the password too frequently may result in the user changing a small portion of the password, or the user could mishandle the password in an attempt to remember the new password. This attribute is used to prevent repeated password changes to defeat the password reuse or history enforcement. This control applies to accounts configured or controlled by the IDPS itself.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42906r1_chk )
If authentication functionality is provided by the underlying platform's account management system or by a network authentication server rather than the IDPS application itself, this is not a finding.

View the password configuration for local accounts.
Verify the system is configured so the value for the minimum password lifetime restriction is set to an organizationally defined value.

If the value for the minimum lifetime password restriction is not set to an organizationally defined value, this is a finding.
Fix Text (F-38954r1_fix)
Configure the account passwords so the value for the minimum lifetime restriction is set to an organizationally defined value.